ID CVE-2014-2940
Summary Cobham Sailor 900 and 6000 satellite terminals with firmware 1.08 MFHF and 2.11 VHF have hardcoded credentials for the administrator account, which allows attackers to obtain administrative control by leveraging physical access or terminal access. <a href="http://cwe.mitre.org/data/definitions/798.html">CWE-798: Use of Hard-coded Credentials</a>
References
Vulnerable Configurations
  • cpe:2.3:o:cobham:sailor_900_firmware:1.08_mfhf:*:*:*:*:*:*:*
    cpe:2.3:o:cobham:sailor_900_firmware:1.08_mfhf:*:*:*:*:*:*:*
  • cpe:2.3:o:cobham:sailor_900_firmware:2.11_vhf:*:*:*:*:*:*:*
    cpe:2.3:o:cobham:sailor_900_firmware:2.11_vhf:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_900_vsat:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_900_vsat:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cobham:sailor_6000_series_firmware:1.08_mfhf:*:*:*:*:*:*:*
    cpe:2.3:o:cobham:sailor_6000_series_firmware:1.08_mfhf:*:*:*:*:*:*:*
  • cpe:2.3:o:cobham:sailor_6000_series_firmware:2.11_vhf:*:*:*:*:*:*:*
    cpe:2.3:o:cobham:sailor_6000_series_firmware:2.11_vhf:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:ailor_6110_mini-c_gmdss:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:ailor_6110_mini-c_gmdss:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_6006_message_terminal:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_6006_message_terminal:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_6222_vhf:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_6222_vhf:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_6300_mf_\/_hf:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_6300_mf_\/_hf:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 15-08-2014 - 17:21)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
cert-vn VU#460687
Last major update 15-08-2014 - 17:21
Published 15-08-2014 - 11:15
Last modified 15-08-2014 - 17:21
Back to Top